Suggested Blog Reading – Wednesday April 25th, 2007

ReadI went to my first HTCIA meeting last night and got to hear an interesting presentation on “The Importance of E-Mail Preservation in Litigation”. I’m not sure if I can post it or not but I’ll find out.

Here is today’s list:

Social Engineering Gets a Big Diamond Heist

It just goes to show, sometimes the simple things are the most effective. A box of chocolates can defeat all the most hi-tech security systems if you add a little charm.

Optical link hacking unsheathed – I guess my Windows NT 4 networking books were wrong 🙂

Instead of breaking a fibre and installing a device (splicing), an approach that might easily be detected, off-the shelf equipment makes it possible to extract data from an optical link without breaking a connection.

MS’ New Malware Protection Center to Go Global with Fighting e-Threats – I’m interested to see how this turns out.

Microsoft has unveiled what’s it’s calling its Malware Protection Center: a new think tank comprising security and threat experts that will provide global malware research, response and protection capabilities in order to help protect customers from new or existing threats.

The Good, The Bad, And The Risk Assessment

RAs can be conducted internally, however a RA conducted by an external third-party typically carries more weight should the information within the RA be questioned. It’s that whole impartiality thing, ya know?

0wning Vista from the boot – Interesting interview with the guys who wrote the VBootkit.

Federico Biancuzzi interviews Nitin and Vipin Kumar, authors of VBootkit, a rootkit that is able to load from Windows Vista boot-sectors. They discuss the “features” of their code, the support of the various versions of Vista, the possibility to place it inside the BIOS (it needs around 1500 bytes), and the chance to use it to bypass Vista’s product activation or avoid DRM.

Analyzing Mac OS X Applications 101: CrashReporter and Malloc – Very good article from the guys at Matasano…but if you read it then they get to keep your laptop.

For the most part, these tips apply to both GUI and command line apps. This isn’t rocket science, but is a good primer for people looking to dive into OSX vulnerability analysis. I am going to use Safari as an example, since it is somewhat topical. It isn’t the best example since enough of it is opensource that you can gain a lot more insight via debug builds.

NSA Attacks Student Soldiers in … Cyber War!

The NSA held its annual Cyber Defense Exercise last week in Annapolis, pitting the agency’s elite Red Team against Air Force cadets and Navy midshipmen in all out simulated cyber war. Can the NSA’s crusty electronic warriors slip the bulwark of firewalls and anti-virus products erected by the fresh-faced, tech savvy recruits, or will they be blockaded by the elite skills of the student defenders?

Companies Are Waking Up to the Reality of Data Theft

I was at my usual Starbucks this morning and saw a well-dressed guy using the Wi-Fi hotspot. For all I know he might have been a struggling author trying to write the next great novel. Or maybe not. Maybe he was a claims administrator for the hospital up the street—with a few thousand very personal records on his laptop, and with absolutely no idea that during his morning coffee he could end up having his most valuable data maliciously copied over the Wi-Fi network.

How can I change the default size of an inode when I create an ext2/ext3 filesystem? – Never hurts to have a refresher on some Linux commands

It is possible to define a non-standard sized inode by using the mke2fs tool with an undocumented option, -I. The size of the inode has to be a power of two and between the size of EXT2_GOOD_OLD_INODE_SIZE (128 bytes) and size of blocks in bytes. One reason for doing this could be that user is going to use extended attributes. Extended attributes are arbitrary name/value pairs used to store system objects like Access Control Lists (ACL). If the size of the inodes is larger than the default size, then sufficiently small attributes can be stored in inode. However, use this option with caution because of compatibility issues. It may render the filesystem unusable on most systems.

Storm Worm vs. IDS – Do we really need a new Gartner category?

The technology is ready for 0day viruses, the problem is that the market still isn’t. The technology I describe above doesn’t fit within any easy market category, it’s neither precisely what people understand as “intrusion-prevention” nor “anti-virus”. It’s like a thousand other bits of technology that languish in our industry because there is no neat category for them. I created the first IPS (BlackICE Guard aka. Proventia), but it was a just an IDS feature until Intruvert showered money on Gartner to create a new category for it.

Put your OpenSSH server in SSHjail – Lock it up for life (‘life’ being 2 years with good behavior in some States)

Jailing is a mechanism to virtually change a system’s root directory. By employing this method, administrators can isolate services so that they cannot access the real filesystem structure. You should run unsecured and sensitive network services in a chroot jail, because if a hacker can break into a vulnerable service he could exploit your whole system. If a service is jailed, the intruder will be able to see only what you want him to see — that is, nothing useful. Some of the most frequent targets of attack, which therefore should be jailed, are BIND, Apache, FTP, and SSH. SSHjail is a patch for the OpenSSH daemon. It modifies two OpenSSH files (session.c and version.h) and allows you to jail your SSH service without any need for SSH reconfiguration.

Building application firewall rule bases

During the past decade, most enterprises have made significant investments in network and perimeter security. Organizations have tightened their controls and moved toward a defense posture that dramatically limits the effectiveness of hackers’ network-scanning attacks. Unfortunately, while security professionals were busy building up network controls, attackers spent their time developing new techniques to strike at the next Achilles’ heel: the application layer.

Anti-debugging techniques of the past – Most of this stuff pre-dates me but it’s still a good history lesson 🙂

Most targeted anti-debugger techniques rely on exploiting shared resources. For example, a single interrupt vector cannot be used by both the application and the debugger at the same time. Reusing that resource as part of the protection scheme and for normal application operations forces the attacker to modify some other shared resource (perhaps by hooking the function prologue) instead.

Bastille for OS X? – Finally!

Apple customers ought to know that the OS is not secured as it is delivered to them, but is secureable (sounds like MS Windows). There is a great script to assist in securing OS X available as part of the Bastille project. This script is still in Beta, though I saw it demonstrated last year at DefCon and was very impressed. More can be found at: http://www.bastille-linux.org/running_bastille_on.htm#osx

Scroll to top